JP7391843B2 - 指紋の2段階の集中的な照合 - Google Patents

指紋の2段階の集中的な照合 Download PDF

Info

Publication number
JP7391843B2
JP7391843B2 JP2020528403A JP2020528403A JP7391843B2 JP 7391843 B2 JP7391843 B2 JP 7391843B2 JP 2020528403 A JP2020528403 A JP 2020528403A JP 2020528403 A JP2020528403 A JP 2020528403A JP 7391843 B2 JP7391843 B2 JP 7391843B2
Authority
JP
Japan
Prior art keywords
biometric data
encrypted
user
converted
session value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2020528403A
Other languages
English (en)
Japanese (ja)
Other versions
JP2021505034A (ja
JPWO2019108111A5 (zh
Inventor
イェールマン クリスティアン
ポーピ ステベン
Original Assignee
フィンガープリント カーズ アナカタム アイピー アクチボラグ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by フィンガープリント カーズ アナカタム アイピー アクチボラグ filed Critical フィンガープリント カーズ アナカタム アイピー アクチボラグ
Publication of JP2021505034A publication Critical patent/JP2021505034A/ja
Publication of JPWO2019108111A5 publication Critical patent/JPWO2019108111A5/ja
Application granted granted Critical
Publication of JP7391843B2 publication Critical patent/JP7391843B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)
JP2020528403A 2017-11-29 2018-11-14 指紋の2段階の集中的な照合 Active JP7391843B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
SE1751469-6 2017-11-29
SE1751469 2017-11-29
PCT/SE2018/051169 WO2019108111A1 (en) 2017-11-29 2018-11-14 Two-step central matching of fingerprints

Publications (3)

Publication Number Publication Date
JP2021505034A JP2021505034A (ja) 2021-02-15
JPWO2019108111A5 JPWO2019108111A5 (zh) 2023-01-19
JP7391843B2 true JP7391843B2 (ja) 2023-12-05

Family

ID=66649415

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2020528403A Active JP7391843B2 (ja) 2017-11-29 2018-11-14 指紋の2段階の集中的な照合

Country Status (6)

Country Link
US (2) US10305690B1 (zh)
EP (1) EP3718035B1 (zh)
JP (1) JP7391843B2 (zh)
KR (1) KR102604066B1 (zh)
CN (1) CN110268407B (zh)
WO (1) WO2019108111A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10532139B2 (en) 2015-09-25 2020-01-14 Fresenius Medical Care Holdings, Inc. Short-range wireless communication for a dialysis system
CN109923545B (zh) * 2017-09-13 2022-03-08 指纹卡安娜卡敦知识产权有限公司 允许基于生物识别数据通过安全通信信道进行对客户端设备的用户的认证的方法和设备
WO2019160472A1 (en) 2018-02-13 2019-08-22 Fingerprint Cards Ab Updating biometric template protection keys

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061590A1 (en) 2005-09-13 2007-03-15 Boye Dag E Secure biometric authentication system
JP2008092413A (ja) 2006-10-04 2008-04-17 Hitachi Ltd 生体認証システム、登録端末、認証端末、及び認証サーバ
JP2010146245A (ja) 2008-12-18 2010-07-01 Hitachi Ltd 生体認証システムおよびその方法
JP2016192715A (ja) 2015-03-31 2016-11-10 株式会社東芝 暗号鍵管理システムおよび暗号鍵管理方法

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8380630B2 (en) 2000-07-06 2013-02-19 David Paul Felsher Information record infrastructure, system and method
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
KR100826873B1 (ko) * 2006-09-07 2008-05-06 한국전자통신연구원 생체 인식 방법 및 이를 위한 장치
WO2009073144A2 (en) 2007-11-28 2009-06-11 The Regents Of The University Of Colorado Bio-cryptography: secure cryptographic protocols with bipartite biotokens
HUE026760T2 (en) 2008-03-20 2016-07-28 Univ Geneve Secure element identification and authentication system and non-cloning properties
US8838990B2 (en) * 2008-04-25 2014-09-16 University Of Colorado Board Of Regents Bio-cryptography: secure cryptographic protocols with bipartite biotokens
NL1036400C2 (en) * 2009-01-09 2010-07-13 Priv Id B V Method and system for verifying the identity of an individual by employing biometric data features associated with the individual.
KR101226151B1 (ko) 2009-08-17 2013-01-24 한국전자통신연구원 바이오 등록 및 인증 장치와 그 방법
US20110047377A1 (en) * 2009-08-19 2011-02-24 Harris Corporation Secure digital communications via biometric key generation
US9436864B2 (en) 2012-08-23 2016-09-06 Apple Inc. Electronic device performing finger biometric pre-matching and related methods
US9774596B2 (en) 2014-05-23 2017-09-26 Fujitsu Limited Privacy-preserving biometric authentication
US9967101B2 (en) 2014-12-04 2018-05-08 Fujitsu Limited Privacy preserving set-based biometric authentication
US10313317B2 (en) 2015-02-11 2019-06-04 Visa International Service Association Systems and methods for securely managing biometric data
CN107079034B (zh) * 2016-11-15 2020-07-28 深圳达闼科技控股有限公司 一种身份认证的方法、终端设备、认证服务器及电子设备
CN107171791A (zh) * 2017-05-24 2017-09-15 舒翔 一种基于生物特征的数据加解密方法及加解密系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061590A1 (en) 2005-09-13 2007-03-15 Boye Dag E Secure biometric authentication system
JP2008092413A (ja) 2006-10-04 2008-04-17 Hitachi Ltd 生体認証システム、登録端末、認証端末、及び認証サーバ
JP2010146245A (ja) 2008-12-18 2010-07-01 Hitachi Ltd 生体認証システムおよびその方法
JP2016192715A (ja) 2015-03-31 2016-11-10 株式会社東芝 暗号鍵管理システムおよび暗号鍵管理方法

Also Published As

Publication number Publication date
EP3718035A4 (en) 2020-10-07
JP2021505034A (ja) 2021-02-15
KR20200092950A (ko) 2020-08-04
CN110268407A (zh) 2019-09-20
US10305690B1 (en) 2019-05-28
WO2019108111A1 (en) 2019-06-06
US10574452B2 (en) 2020-02-25
KR102604066B1 (ko) 2023-11-20
US20190165939A1 (en) 2019-05-30
CN110268407B (zh) 2021-04-02
EP3718035B1 (en) 2021-05-26
US20190238328A1 (en) 2019-08-01
EP3718035A1 (en) 2020-10-07

Similar Documents

Publication Publication Date Title
US11218319B2 (en) Biometrics-based remote login
US11449589B2 (en) Updating biometric data templates
US10951413B2 (en) Trusted key server
KR20070024569A (ko) 생체 측정 템플릿의 프라이버시 보호를 위한 아키텍처
US10742410B2 (en) Updating biometric template protection keys
JP7391843B2 (ja) 指紋の2段階の集中的な照合
US11115215B2 (en) Methods and devices of enabling authentication of a user of a client device over a secure communication channel based on biometric data
US11165772B2 (en) Methods and devices of enabling authentication of a user of a client device over a secure communication channel based on biometric data
KR102561689B1 (ko) 생체 정보 등록 장치 및 방법, 생체 인증 장치 및 방법
Saranya et al. MF-Secure: Multifactor Security Framework for Distributed Mobile Systems

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20210908

A711 Notification of change in applicant

Free format text: JAPANESE INTERMEDIATE CODE: A711

Effective date: 20220202

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20220914

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20221011

A524 Written submission of copy of amendment under article 19 pct

Free format text: JAPANESE INTERMEDIATE CODE: A524

Effective date: 20230110

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20230509

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230726

A911 Transfer to examiner for re-examination before appeal (zenchi)

Free format text: JAPANESE INTERMEDIATE CODE: A911

Effective date: 20230906

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20231114

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20231122

R150 Certificate of patent or registration of utility model

Ref document number: 7391843

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150